Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?

"Short, Todd" <tshort@akamai.com> Mon, 30 November 2015 01:54 UTC

Return-Path: <tshort@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A4071A035F for <tls@ietfa.amsl.com>; Sun, 29 Nov 2015 17:54:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.286
X-Spam-Level:
X-Spam-Status: No, score=-3.286 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.585, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1NYPrbXLPrDg for <tls@ietfa.amsl.com>; Sun, 29 Nov 2015 17:54:28 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 7D4C21A0248 for <tls@ietf.org>; Sun, 29 Nov 2015 17:54:28 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id A322816C3F2; Mon, 30 Nov 2015 01:54:27 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 8D1F816C290; Mon, 30 Nov 2015 01:54:27 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1448848467; bh=Lx6VobPn0QIBXhMo7Ht66ls3MkrJ2Asbnlqooctz4/Y=; l=1454; h=From:To:CC:Date:References:In-Reply-To:From; b=g5DsY1YjreHSltAhnfAHNRJHyD+KGIFOon9H487PDD4UGXfT29KZMP+/hHigkccl7 lBzm0RlobPm9gg7LOsWmIwlF1+ej2ZGfMELRnvAsIMKVMFu76OY1GzPkf5XPzgktG6 V0I8AXUQkYInmyvEwiohJDmhYmn/7UFKjp699QGQ=
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 73D7A1E07C; Mon, 30 Nov 2015 01:54:27 +0000 (GMT)
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Sun, 29 Nov 2015 17:54:26 -0800
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com ([172.27.123.105]) by usma1ex-dag1mb5.msg.corp.akamai.com ([172.27.123.105]) with mapi id 15.00.1076.000; Sun, 29 Nov 2015 20:54:26 -0500
From: "Short, Todd" <tshort@akamai.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Thread-Topic: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
Thread-Index: AQHRKuClinUQn5aDaU2ft8eXcUtgg560HiWA//+wL9s=
Date: Mon, 30 Nov 2015 01:54:26 +0000
Message-ID: <A674865B-5678-4783-825F-FA0D07953B21@akamai.com>
References: <56586A2F.1070703@gmail.com>, <2006084219.21103856.1448827238217.JavaMail.zimbra@redhat.com>, <9A043F3CF02CD34C8E74AC1594475C73F4B92EA4@uxcn10-5.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73F4B92EA4@uxcn10-5.UoA.auckland.ac.nz>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/FHfW8WngcHqKKHHYZCIEm_ASERI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Encrypting record headers: practical for TLS 1.3 after all?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Nov 2015 01:54:30 -0000

This brings up an interesting point; having a record length that corresponds to the TCP segment size can help hardware implementations such that they don't need to deal with scatter/gather; i.e. one TCP segment corresponds to a single TLS record. This goes along with 8 (or 4) byte record lengths for hardware implementations. 

--
-Todd Short
// Sent from my iPhone
// "One if by land, two if by sea, three if by the Internet."


> On Nov 29, 2015, at 8:40 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Nikos Mavrogiannopoulos <nmav@redhat.com> writes:
> 
>> I believe your proposal is a nice example of putting the cart before the
>> horse. Before proposing something it should be clear what do you want to
>> protect from, what is the threat?
> 
> Exactly.  If you want to thwart traffic analysis, you need to do something
> like what's done by designs like Aqua ("Towards Efficient Traffic-analysis 
> Resistant Anonymity Networks"), or ideas from any of the other anti-traffic-
> analysis work that's emerged in the past decade or two.  You get traffic 
> analysis resistance by, for example, breaking data into fixed-length 
> packets, using cover traffic, and messing with packet timings, not by 
> encrypting TLS headers.
> 
> Peter.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls